General

  • Target

    UBIN0231541484.docx

  • Size

    14KB

  • Sample

    230606-qkdcpadg79

  • MD5

    68ec0315e8c7d6a99bc11d1c3165f1ea

  • SHA1

    8fb882147e3c5b3ff413b022358916492c071855

  • SHA256

    d76cc47a412eb217e437f4292b240e3858d35a927048e6240b815eaea2aa1b79

  • SHA512

    6127459e215b67939e95eb6796ecd14579b4158269b1ff09b68d2aff7f324fa0ac9f6b9889b614d13fc2c675ebea115f4c31e25e77ad3989ab62b93a0ef08bc1

  • SSDEEP

    192:4fiPeafL1ef4sfFONVJ0spH3RfuAfD7ZtNYg3dx5BO8Qk5i9AE/y7faVj1qqfLf3:SU1wYZ//368Qk50a+FJ3W7mn/

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

42taijijian.com

rehnimiyanales.com

cst247.shop

usdt09.tech

lennartjahn.com

aaabestcbd.com

marketing-digital-france-2.xyz

be4time.com

slotyfly.com

parimaladragonflywellness.life

phonereda.com

01076.win

thehoundlounge.info

high-vent.co.uk

14thfeb.com

onlyforks.info

joseeandtim.com

mylegoclub.com

iuser-findmy.info

uninassaupolopinheiro.com

Targets

    • Target

      UBIN0231541484.docx

    • Size

      14KB

    • MD5

      68ec0315e8c7d6a99bc11d1c3165f1ea

    • SHA1

      8fb882147e3c5b3ff413b022358916492c071855

    • SHA256

      d76cc47a412eb217e437f4292b240e3858d35a927048e6240b815eaea2aa1b79

    • SHA512

      6127459e215b67939e95eb6796ecd14579b4158269b1ff09b68d2aff7f324fa0ac9f6b9889b614d13fc2c675ebea115f4c31e25e77ad3989ab62b93a0ef08bc1

    • SSDEEP

      192:4fiPeafL1ef4sfFONVJ0spH3RfuAfD7ZtNYg3dx5BO8Qk5i9AE/y7faVj1qqfLf3:SU1wYZ//368Qk50a+FJ3W7mn/

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Formbook payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Abuses OpenXML format to download file from external location

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks